=========================================================================Ubuntu Security Notice USN-1891-1
June 26, 2013

thunderbird vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple memory safety issues were discovered in Thunderbird. If the user
were tricked into opening a specially crafted message with scripting
enabled, an attacker could possibly exploit these to cause a denial of
service via application crash, or potentially execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2013-1682)

Abhishek Arya discovered multiple use-after-free bugs. If the user were
tricked into opening a specially crafted message with scripting enabled,
an attacker could possibly exploit these to execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2013-1684,
CVE-2013-1685, CVE-2013-1686)

Mariusz Mlynski discovered that user defined code within the XBL scope of
an element could be made to bypass System Only Wrappers (SOW). If a user
had scripting enabled, an attacker could potentially exploit this to
execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2013-1687)

A crash was discovered when reloading a page that contained content using
the onreadystatechange event. If a user had scripting enabled, an attacker
could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Thunderbird. (CVE-2013-1690)

Johnathan Kuskos discovered that Thunderbird sent data in the body of
XMLHttpRequest HEAD requests. If a user had scripting enabled, an attacker
could exploit this to conduct Cross-Site Request Forgery (CSRF) attacks.
(CVE-2013-1692)

Paul Stone discovered a timing flaw in the processing of SVG images with
filters. If a user had scripting enabled, an attacker could exploit this
to view sensitive information. (CVE-2013-1693)

Boris Zbarsky discovered a flaw in PreserveWrapper. If a user had
scripting enabled, an attacker could potentially exploit this to cause
a denial of service via application crash, or execute code with the
privileges of the user invoking Thunderbird. (CVE-2013-1694)

It was discovered that XrayWrappers could be bypassed to call
content-defined methods in certain circumstances. If a user had scripting
enabled, an attacker could exploit this to cause undefined behaviour.
(CVE-2013-1697)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
  thunderbird                     17.0.7+build1-0ubuntu0.13.04.1

Ubuntu 12.10:
  thunderbird                     17.0.7+build1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
  thunderbird                     17.0.7+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-1891-1
  CVE-2013-1682, CVE-2013-1684, CVE-2013-1685, CVE-2013-1686,
  CVE-2013-1687, CVE-2013-1690, CVE-2013-1692, CVE-2013-1693,
  CVE-2013-1694, CVE-2013-1697, https://launchpad.net/bugs/1193919

Package Information:
  https://launchpad.net/ubuntu/+source/thunderbird/17.0.7+build1-0ubuntu0.13.04.1
  https://launchpad.net/ubuntu/+source/thunderbird/17.0.7+build1-0ubuntu0.12.10.1
  https://launchpad.net/ubuntu/+source/thunderbird/17.0.7+build1-0ubuntu0.12.04.1


Ubuntu 1891-1: Thunderbird vulnerabilities

June 26, 2013
Several security issues were fixed in Thunderbird.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 13.04: thunderbird 17.0.7+build1-0ubuntu0.13.04.1 Ubuntu 12.10: thunderbird 17.0.7+build1-0ubuntu0.12.10.1 Ubuntu 12.04 LTS: thunderbird 17.0.7+build1-0ubuntu0.12.04.1 After a standard system update you need to restart Thunderbird to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-1891-1

CVE-2013-1682, CVE-2013-1684, CVE-2013-1685, CVE-2013-1686,

CVE-2013-1687, CVE-2013-1690, CVE-2013-1692, CVE-2013-1693,

CVE-2013-1694, CVE-2013-1697, https://launchpad.net/bugs/1193919

Severity
June 26, 2013

Package Information

https://launchpad.net/ubuntu/+source/thunderbird/17.0.7+build1-0ubuntu0.13.04.1 https://launchpad.net/ubuntu/+source/thunderbird/17.0.7+build1-0ubuntu0.12.10.1 https://launchpad.net/ubuntu/+source/thunderbird/17.0.7+build1-0ubuntu0.12.04.1

Related News